Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04-02-2023 16:18
Static task
static1
Behavioral task
behavioral1
Sample
Enquiry_Order_Official_Quotation.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Enquiry_Order_Official_Quotation.exe
Resource
win10v2004-20220812-en
General
-
Target
Enquiry_Order_Official_Quotation.exe
-
Size
2.5MB
-
MD5
e1c771cceb693ea14bbcde32ac1355fc
-
SHA1
bc2da06db4b0cc42595b7761ff990e303441cd99
-
SHA256
70a0d6207bf07b9d71452c71fc65c9b8335d2099796d70a25ec6f2a03090daa9
-
SHA512
fcbb24d7f938145fb82bd6d1d609a4416d78a9285499078ddabf558cac050319bac06c2b6fccdea3ec558e71c5589fb2bc76c6bee6cb4d02dd2691ded8ef2eff
-
SSDEEP
24576:CsLDsY5ohQjNm5lGrJrGU/thfLixwfA7DgCBbZoiSNy5aKg88vX6yqlAtVULkfSO:C3FYVr4U/3L7yRAUQKuakLomg0BqKqw
Malware Config
Extracted
remcos
IKMERRO2023
5.2.68.82:1198
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
Explorer.exe
-
copy_folder
ATM Machine
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
true
-
install_flag
true
-
keylog_crypt
true
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
1234567ME
-
mouse_option
false
-
mutex
12345ME-2V5C4Q
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
startup_value
Explorer
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Detect PureCrypter injector 1 IoCs
resource yara_rule behavioral1/memory/1264-55-0x0000000004BF0000-0x0000000004E80000-memory.dmp family_purecrypter -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Executes dropped EXE 2 IoCs
pid Process 1372 Explorer.exe 1324 Explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 320 Enquiry_Order_Official_Quotation.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorer = "\"C:\\ProgramData\\ATM Machine\\Explorer.exe\"" Enquiry_Order_Official_Quotation.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dgtxdkhrpw = "\"C:\\Users\\Admin\\AppData\\Roaming\\Kyjsafxspwa\\Dgtxdkhrpw.exe\"" Explorer.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Explorer = "\"C:\\ProgramData\\ATM Machine\\Explorer.exe\"" Explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Dgtxdkhrpw = "\"C:\\Users\\Admin\\AppData\\Roaming\\Kyjsafxspwa\\Dgtxdkhrpw.exe\"" Enquiry_Order_Official_Quotation.exe Key created \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\ Enquiry_Order_Official_Quotation.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ Enquiry_Order_Official_Quotation.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Explorer = "\"C:\\ProgramData\\ATM Machine\\Explorer.exe\"" Enquiry_Order_Official_Quotation.exe Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\Explorer = "\"C:\\ProgramData\\ATM Machine\\Explorer.exe\"" Explorer.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ Explorer.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1264 set thread context of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1372 set thread context of 1324 1372 Explorer.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1704 powershell.exe 616 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1264 Enquiry_Order_Official_Quotation.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 1372 Explorer.exe Token: SeDebugPrivilege 616 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1324 Explorer.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1264 wrote to memory of 1704 1264 Enquiry_Order_Official_Quotation.exe 28 PID 1264 wrote to memory of 1704 1264 Enquiry_Order_Official_Quotation.exe 28 PID 1264 wrote to memory of 1704 1264 Enquiry_Order_Official_Quotation.exe 28 PID 1264 wrote to memory of 1704 1264 Enquiry_Order_Official_Quotation.exe 28 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 1264 wrote to memory of 320 1264 Enquiry_Order_Official_Quotation.exe 30 PID 320 wrote to memory of 1372 320 Enquiry_Order_Official_Quotation.exe 31 PID 320 wrote to memory of 1372 320 Enquiry_Order_Official_Quotation.exe 31 PID 320 wrote to memory of 1372 320 Enquiry_Order_Official_Quotation.exe 31 PID 320 wrote to memory of 1372 320 Enquiry_Order_Official_Quotation.exe 31 PID 1372 wrote to memory of 616 1372 Explorer.exe 32 PID 1372 wrote to memory of 616 1372 Explorer.exe 32 PID 1372 wrote to memory of 616 1372 Explorer.exe 32 PID 1372 wrote to memory of 616 1372 Explorer.exe 32 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34 PID 1372 wrote to memory of 1324 1372 Explorer.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Enquiry_Order_Official_Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Enquiry_Order_Official_Quotation.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Users\Admin\AppData\Local\Temp\Enquiry_Order_Official_Quotation.exeC:\Users\Admin\AppData\Local\Temp\Enquiry_Order_Official_Quotation.exe2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:320 -
C:\ProgramData\ATM Machine\Explorer.exe"C:\ProgramData\ATM Machine\Explorer.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
C:\ProgramData\ATM Machine\Explorer.exe"C:\ProgramData\ATM Machine\Explorer.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:1324
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5e1c771cceb693ea14bbcde32ac1355fc
SHA1bc2da06db4b0cc42595b7761ff990e303441cd99
SHA25670a0d6207bf07b9d71452c71fc65c9b8335d2099796d70a25ec6f2a03090daa9
SHA512fcbb24d7f938145fb82bd6d1d609a4416d78a9285499078ddabf558cac050319bac06c2b6fccdea3ec558e71c5589fb2bc76c6bee6cb4d02dd2691ded8ef2eff
-
Filesize
2.5MB
MD5e1c771cceb693ea14bbcde32ac1355fc
SHA1bc2da06db4b0cc42595b7761ff990e303441cd99
SHA25670a0d6207bf07b9d71452c71fc65c9b8335d2099796d70a25ec6f2a03090daa9
SHA512fcbb24d7f938145fb82bd6d1d609a4416d78a9285499078ddabf558cac050319bac06c2b6fccdea3ec558e71c5589fb2bc76c6bee6cb4d02dd2691ded8ef2eff
-
Filesize
2.5MB
MD5e1c771cceb693ea14bbcde32ac1355fc
SHA1bc2da06db4b0cc42595b7761ff990e303441cd99
SHA25670a0d6207bf07b9d71452c71fc65c9b8335d2099796d70a25ec6f2a03090daa9
SHA512fcbb24d7f938145fb82bd6d1d609a4416d78a9285499078ddabf558cac050319bac06c2b6fccdea3ec558e71c5589fb2bc76c6bee6cb4d02dd2691ded8ef2eff
-
Filesize
2.5MB
MD5e1c771cceb693ea14bbcde32ac1355fc
SHA1bc2da06db4b0cc42595b7761ff990e303441cd99
SHA25670a0d6207bf07b9d71452c71fc65c9b8335d2099796d70a25ec6f2a03090daa9
SHA512fcbb24d7f938145fb82bd6d1d609a4416d78a9285499078ddabf558cac050319bac06c2b6fccdea3ec558e71c5589fb2bc76c6bee6cb4d02dd2691ded8ef2eff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d51bcbe530b3a56a5c89bbcf9a988abc
SHA105d15858fbcb806c19fae0fc70ef733cd0f97d82
SHA256fa4b2c3ab70f56cfcc020ab4293def7d29c111fb3b9fccdf557cf9bc27245873
SHA512ab08ea8611e2f9fddc85f595f55a609958fe5d1e3764089b2e149a3d40f597b53cdbb252144c174396f2a3ff31f5f17259111999eaa540ec25a084dafd14f751
-
Filesize
2.5MB
MD5e1c771cceb693ea14bbcde32ac1355fc
SHA1bc2da06db4b0cc42595b7761ff990e303441cd99
SHA25670a0d6207bf07b9d71452c71fc65c9b8335d2099796d70a25ec6f2a03090daa9
SHA512fcbb24d7f938145fb82bd6d1d609a4416d78a9285499078ddabf558cac050319bac06c2b6fccdea3ec558e71c5589fb2bc76c6bee6cb4d02dd2691ded8ef2eff